Lucene search

K
cveCiscoCVE-2022-20959
HistoryOct 26, 2022 - 3:15 p.m.

CVE-2022-20959

2022-10-2615:15:15
CWE-79
cisco
web.nvd.nist.gov
58
4
cve-2022-20959
cisco
ise
software
vulnerability
ers api
xss
cross-site scripting
nvd

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

5.8

Confidence

High

EPSS

0.001

Percentile

29.2%

A vulnerability in the External RESTful Services (ERS) API of Cisco Identity Services Engine (ISE) Software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface of an affected device. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by persuading an authenticated administrator of the web-based management interface to click a malicious link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.

Affected configurations

Nvd
Node
ciscoidentity_services_engineRange2.42.7.0
OR
ciscoidentity_services_engineMatch2.7.0-
OR
ciscoidentity_services_engineMatch2.7.0patch1
OR
ciscoidentity_services_engineMatch2.7.0patch2
OR
ciscoidentity_services_engineMatch2.7.0patch3
OR
ciscoidentity_services_engineMatch2.7.0patch4
OR
ciscoidentity_services_engineMatch2.7.0patch5
OR
ciscoidentity_services_engineMatch2.7.0patch6
OR
ciscoidentity_services_engineMatch2.7.0patch7
OR
ciscoidentity_services_engineMatch3.0.0-
OR
ciscoidentity_services_engineMatch3.0.0patch1
OR
ciscoidentity_services_engineMatch3.0.0patch2
OR
ciscoidentity_services_engineMatch3.0.0patch3
OR
ciscoidentity_services_engineMatch3.0.0patch4
OR
ciscoidentity_services_engineMatch3.0.0patch5
OR
ciscoidentity_services_engineMatch3.0.0patch6
OR
ciscoidentity_services_engineMatch3.1-
OR
ciscoidentity_services_engineMatch3.1patch1
OR
ciscoidentity_services_engineMatch3.1patch3
OR
ciscoidentity_services_engineMatch3.2-
VendorProductVersionCPE
ciscoidentity_services_engine*cpe:2.3:a:cisco:identity_services_engine:*:*:*:*:*:*:*:*
ciscoidentity_services_engine2.7.0cpe:2.3:a:cisco:identity_services_engine:2.7.0:-:*:*:*:*:*:*
ciscoidentity_services_engine2.7.0cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch1:*:*:*:*:*:*
ciscoidentity_services_engine2.7.0cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch2:*:*:*:*:*:*
ciscoidentity_services_engine2.7.0cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch3:*:*:*:*:*:*
ciscoidentity_services_engine2.7.0cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch4:*:*:*:*:*:*
ciscoidentity_services_engine2.7.0cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch5:*:*:*:*:*:*
ciscoidentity_services_engine2.7.0cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch6:*:*:*:*:*:*
ciscoidentity_services_engine2.7.0cpe:2.3:a:cisco:identity_services_engine:2.7.0:patch7:*:*:*:*:*:*
ciscoidentity_services_engine3.0.0cpe:2.3:a:cisco:identity_services_engine:3.0.0:-:*:*:*:*:*:*
Rows per page:
1-10 of 201

CNA Affected

[
  {
    "vendor": "Cisco",
    "product": "Cisco Identity Services Engine Software",
    "versions": [
      {
        "version": "n/a",
        "status": "affected"
      }
    ]
  }
]

Social References

More

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

5.8

Confidence

High

EPSS

0.001

Percentile

29.2%